default search action
Mihir Bellare
Person information
- affiliation: University of California, San Diego, USA
- award (2009): Paris Kanellakis Award
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j31]Mihir Bellare, Anna Lysyanskaya:
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption. J. Cryptol. 37(4): 33 (2024) - [c168]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. CRYPTO (4) 2024: 305-339 - [i132]Mihir Bellare, Doreen Riepel, Laura Shea:
Highly-Effective Backdoors for Hash Functions and Beyond. IACR Cryptol. ePrint Arch. 2024: 536 (2024) - [i131]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2024: 875 (2024) - [i130]Mihir Bellare, Doreen Riepel, Stefano Tessaro, Yizhao Zhang:
Count Corruptions, Not Users: Improved Tightness for Signatures, Encryption and Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2024: 1258 (2024) - [i129]Mihir Bellare, Rishabh Ranjan, Doreen Riepel, Ali Aldakheel:
The Concrete Security of Two-Party Computation: Simple Definitions, and Tight Proofs for PSI and OPRFs. IACR Cryptol. ePrint Arch. 2024: 1476 (2024) - 2023
- [c167]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages Are Keys: Is HMAC a Dual-PRF? CRYPTO (3) 2023: 661-693 - [c166]Mihir Bellare, Laura Shea:
Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks. CT-RSA 2023: 594-621 - [c165]Mihir Bellare, Hannah Davis, Zijing Di:
Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSA. Public Key Cryptography (1) 2023: 223-250 - [i128]Mihir Bellare, Laura Shea:
Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks. IACR Cryptol. ePrint Arch. 2023: 197 (2023) - [i127]Mihir Bellare, Hannah Davis, Zijing Di:
Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSA. IACR Cryptol. ePrint Arch. 2023: 298 (2023) - [i126]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages are Keys: Is HMAC a dual-PRF? IACR Cryptol. ePrint Arch. 2023: 861 (2023) - 2022
- [c164]Mihir Bellare, Elizabeth C. Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu:
Better than Advertised Security for Non-interactive Threshold Signatures. CRYPTO (4) 2022: 517-550 - [c163]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. EUROCRYPT (2) 2022: 845-875 - [i125]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2022: 268 (2022) - [i124]Mihir Bellare, Stefano Tessaro, Chenzhi Zhu:
Stronger Security for Non-Interactive Threshold Signatures: BLS and FROST. IACR Cryptol. ePrint Arch. 2022: 833 (2022) - 2021
- [c162]Mihir Bellare, Wei Dai:
Chain Reductions for Multi-signatures and the HBMS Scheme. ASIACRYPT (4) 2021: 650-678 - [i123]Mihir Bellare, Wei Dai:
Chain Reductions for Multi-Signatures. IACR Cryptol. ePrint Arch. 2021: 404 (2021) - 2020
- [j30]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. Proc. Priv. Enhancing Technol. 2020(4): 461-490 (2020) - [c161]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. EUROCRYPT (2) 2020: 3-32 - [c160]Mihir Bellare, Igors Stepanovs:
Security Under Message-Derived Keys: Signcryption in iMessage. EUROCRYPT (3) 2020: 507-537 - [c159]Mihir Bellare, Wei Dai:
The Multi-Base Discrete Logarithm Problem: Tight Reductions and Non-rewinding Proofs for Schnorr Identification and Signatures. INDOCRYPT 2020: 529-552 - [c158]Vivek Arte, Mihir Bellare, Louiza Khati:
Incremental Cryptography Revisited: PRFs, Nonces and Modular Design. INDOCRYPT 2020: 576-598 - [c157]Vivek Arte, Mihir Bellare:
Dual-Mode NIZKs: Possibility and Impossibility Results for Property Transfer. INDOCRYPT 2020: 859-881 - [i122]Mihir Bellare, Igors Stepanovs:
Security under Message-Derived Keys: Signcryption in iMessage. IACR Cryptol. ePrint Arch. 2020: 224 (2020) - [i121]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. IACR Cryptol. ePrint Arch. 2020: 241 (2020) - [i120]Mihir Bellare, Wei Dai:
The Multi-Base Discrete Logarithm Problem: Concrete Security Improvements for Schnorr Identification, Signatures and Multi-Signatures. IACR Cryptol. ePrint Arch. 2020: 416 (2020) - [i119]Vivek Arte, Mihir Bellare:
Dual-Mode NIZKs: Possibility and Impossibility Results for Property Transfer. IACR Cryptol. ePrint Arch. 2020: 629 (2020) - [i118]Mihir Bellare, Wei Dai, Phillip Rogaway:
Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements. IACR Cryptol. ePrint Arch. 2020: 800 (2020) - [i117]Vivek Arte, Mihir Bellare, Louiza Khati:
Incremental Cryptography Revisited: PRFs, Nonces and Modular Design. IACR Cryptol. ePrint Arch. 2020: 1360 (2020)
2010 – 2019
- 2019
- [c156]Mihir Bellare, Wei Dai, Lucy Li:
The Local Forking Lemma and Its Application to Deterministic Encryption. ASIACRYPT (3) 2019: 607-636 - [c155]Mihir Bellare, Ruth Ng, Björn Tackmann:
Nonces Are Noticed: AEAD Revisited. CRYPTO (1) 2019: 235-265 - [i116]Mihir Bellare, Ruth Ng, Björn Tackmann:
Nonces are Noticed: AEAD Revisited. IACR Cryptol. ePrint Arch. 2019: 624 (2019) - [i115]Mihir Bellare, Wei Dai, Lucy Li:
The Local Forking Lemma and its Application to Deterministic Encryption. IACR Cryptol. ePrint Arch. 2019: 1017 (2019) - 2018
- [j29]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. J. Cryptol. 31(2): 307-350 (2018) - [c154]Matilda Backendal, Mihir Bellare, Jessica Sorrell, Jiahao Sun:
The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants. NordSec 2018: 154-170 - [c153]Benedikt Auerbach, Mihir Bellare, Eike Kiltz:
Public-Key Encryption Resistant to Parameter Subversion and Its Realization from Efficiently-Embeddable Groups. Public Key Cryptography (1) 2018: 348-377 - [i114]Benedikt Auerbach, Mihir Bellare, Eike Kiltz:
Public-Key Encryption Resistant to Parameter Subversion and its Realization from Efficiently-Embeddable Groups. IACR Cryptol. ePrint Arch. 2018: 23 (2018) - [i113]Mihir Bellare, Wei Dai:
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction. IACR Cryptol. ePrint Arch. 2018: 217 (2018) - [i112]Mihir Bellare, Joseph Jaeger, Julia Len:
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions. IACR Cryptol. ePrint Arch. 2018: 625 (2018) - [i111]Matilda Backendal, Mihir Bellare, Jessica Sorrell, Jiahao Sun:
The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants. IACR Cryptol. ePrint Arch. 2018: 775 (2018) - 2017
- [c152]Mihir Bellare, Adam O'Neill, Igors Stepanovs:
Forward-Security Under Continual Leakage. CANS 2017: 3-26 - [c151]Mihir Bellare, Joseph Jaeger, Julia Len:
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions. CCS 2017: 891-906 - [c150]Mihir Bellare, Wei Dai:
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction. CCS 2017: 923-940 - [c149]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. CCS 2017: 1515-1532 - [c148]Mihir Bellare, Asha Camper Singh, Joseph Jaeger, Maya Nyayapati, Igors Stepanovs:
Ratcheted Encryption and Key Exchange: The Security of Messaging. CRYPTO (3) 2017: 619-650 - [c147]Mihir Bellare, Bertram Poettering, Douglas Stebila:
Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures. Public Key Cryptography (2) 2017: 121-151 - [i110]Mihir Bellare, Adam O'Neill, Igors Stepanovs:
Forward-Security under Continual Leakage. IACR Cryptol. ePrint Arch. 2017: 476 (2017) - [i109]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2017: 877 (2017) - 2016
- [c146]Mihir Bellare, Bertram Poettering, Douglas Stebila:
From Identification to Signatures, Tightly: A Framework and Generic Transforms. ASIACRYPT (2) 2016: 435-464 - [c145]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. ASIACRYPT (2) 2016: 777-804 - [c144]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-Recovery Attacks on Feistel-Based Format Preserving Encryption. CCS 2016: 444-455 - [c143]Mihir Bellare, Björn Tackmann:
The Multi-user Security of Authenticated Encryption: AES-GCM in TLS 1.3. CRYPTO (1) 2016: 247-276 - [c142]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. CRYPTO (1) 2016: 373-402 - [c141]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function Based PRFs: AMAC and Its Multi-User Security. EUROCRYPT (1) 2016: 566-595 - [c140]Mihir Bellare, Björn Tackmann:
Nonce-Based Cryptography: Retaining Security When Randomness Fails. EUROCRYPT (1) 2016: 729-757 - [c139]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. EUROCRYPT (2) 2016: 792-821 - [c138]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. TCC (A2) 2016: 542-564 - [c137]Mihir Bellare, Igors Stepanovs:
Point-Function Obfuscation: A Framework and Generic Constructions. TCC (A2) 2016: 565-594 - [i108]Mihir Bellare, Daniel J. Bernstein, Stefano Tessaro:
Hash-Function based PRFs: AMAC and its Multi-User Security. IACR Cryptol. ePrint Arch. 2016: 142 (2016) - [i107]Mihir Bellare, Igors Stepanovs, Brent Waters:
New Negative Results on Differing-Inputs Obfuscation. IACR Cryptol. ePrint Arch. 2016: 162 (2016) - [i106]Mihir Bellare, Björn Tackmann:
Nonce-Based Cryptography: Retaining Security when Randomness Fails. IACR Cryptol. ePrint Arch. 2016: 290 (2016) - [i105]Mihir Bellare, Georg Fuchsbauer, Alessandra Scafuro:
NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion. IACR Cryptol. ePrint Arch. 2016: 372 (2016) - [i104]Mihir Bellare, Daniel Kane, Phillip Rogaway:
Big-Key Symmetric Encryption: Resisting Key Exfiltration. IACR Cryptol. ePrint Arch. 2016: 541 (2016) - [i103]Mihir Bellare, Björn Tackmann:
The Multi-User Security of Authenticated Encryption: AES-GCM in TLS 1.3. IACR Cryptol. ePrint Arch. 2016: 564 (2016) - [i102]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-recovery attacks on Feistel-based Format Preserving Encryption. IACR Cryptol. ePrint Arch. 2016: 794 (2016) - [i101]Mihir Bellare, Bertram Poettering, Douglas Stebila:
Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures. IACR Cryptol. ePrint Arch. 2016: 1016 (2016) - [i100]Mihir Bellare, Asha Camper Singh, Joseph Jaeger, Maya Nyayapati, Igors Stepanovs:
Ratcheted Encryption and Key Exchange: The Security of Messaging. IACR Cryptol. ePrint Arch. 2016: 1028 (2016) - 2015
- [j28]Mihir Bellare, Dennis Hofheinz, Eike Kiltz:
Subtleties in the Definition of IND-CCA: When and How Should Challenge Decryption Be Disallowed? J. Cryptol. 28(1): 29-48 (2015) - [j27]Mihir Bellare:
New Proofs for NMAC and HMAC: Security without Collision Resistance. J. Cryptol. 28(4): 844-878 (2015) - [c136]Mihir Bellare, Joseph Jaeger, Daniel Kane:
Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks. CCS 2015: 1431-1440 - [c135]Mihir Bellare, Viet Tung Hoang:
Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model. EUROCRYPT (2) 2015: 627-656 - [c134]Mihir Bellare, Rafael Dowsley, Sriram Keelveedhi:
How Secure is Deterministic Encryption? Public Key Cryptography 2015: 52-73 - [c133]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-Based Cryptography. Public Key Cryptography 2015: 308-331 - [c132]Mihir Bellare, Sriram Keelveedhi:
Interactive Message-Locked Encryption and Secure Deduplication. Public Key Cryptography 2015: 516-538 - [i99]Mihir Bellare, Sriram Keelveedhi:
Interactive Message-Locked Encryption and Secure Deduplication. IACR Cryptol. ePrint Arch. 2015: 52 (2015) - [i98]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Contention in Cryptoland: Obfuscation, Leakage and UCE. IACR Cryptol. ePrint Arch. 2015: 487 (2015) - [i97]Mihir Bellare, Igors Stepanovs:
Point-Function Obfuscation: A Framework and Generic Constructions. IACR Cryptol. ePrint Arch. 2015: 703 (2015) - [i96]Mihir Bellare, Joseph Jaeger, Daniel Kane:
Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks. IACR Cryptol. ePrint Arch. 2015: 808 (2015) - [i95]Mihir Bellare, Douglas Stebila:
Double-Authentication-Preventing Signatures from Trapdoor Identification. IACR Cryptol. ePrint Arch. 2015: 1157 (2015) - [i94]Mihir Bellare, Anna Lysyanskaya:
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of an HMAC Assumption. IACR Cryptol. ePrint Arch. 2015: 1198 (2015) - 2014
- [j26]Mihir Bellare, Todor Ristov:
A Characterization of Chameleon Hash Functions and New, Efficient Designs. J. Cryptol. 27(4): 799-823 (2014) - [c131]Mihir Bellare, Igors Stepanovs, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation. ASIACRYPT (2) 2014: 102-121 - [c130]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. CRYPTO (1) 2014: 1-19 - [c129]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. CRYPTO (1) 2014: 169-187 - [c128]Mihir Bellare, Sarah Meiklejohn, Susan Thomson:
Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig. EUROCRYPT 2014: 496-513 - [c127]Mihir Bellare, Georg Fuchsbauer:
Policy-Based Signatures. Public Key Cryptography 2014: 520-537 - [i93]Mihir Bellare, Rafael Dowsley, Sriram Keelveedhi:
How Secure is Deterministic Encryption? IACR Cryptol. ePrint Arch. 2014: 376 (2014) - [i92]Mihir Bellare, Kenneth G. Paterson, Phillip Rogaway:
Security of Symmetric Encryption against Mass Surveillance. IACR Cryptol. ePrint Arch. 2014: 438 (2014) - [i91]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. IACR Cryptol. ePrint Arch. 2014: 518 (2014) - [i90]Mihir Bellare, Viet Tung Hoang:
UCE+LTDFs: Efficient, Subversion-Resistant PKE in the Standard Model. IACR Cryptol. ePrint Arch. 2014: 876 (2014) - 2013
- [c126]Mihir Bellare, Adam O'Neill:
Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition. CANS 2013: 218-234 - [c125]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. CRYPTO (2) 2013: 398-415 - [c124]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
Message-Locked Encryption and Secure Deduplication. EUROCRYPT 2013: 296-312 - [c123]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IEEE Symposium on Security and Privacy 2013: 478-492 - [c122]Sriram Keelveedhi, Mihir Bellare, Thomas Ristenpart:
DupLESS: Server-Aided Encryption for Deduplicated Storage. USENIX Security Symposium 2013: 179-194 - [i89]Mihir Bellare, Sarah Meiklejohn, Susan Thomson:
Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig. IACR Cryptol. ePrint Arch. 2013: 326 (2013) - [i88]Mihir Bellare, Georg Fuchsbauer:
Policy-Based Signatures. IACR Cryptol. ePrint Arch. 2013: 413 (2013) - [i87]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. IACR Cryptol. ePrint Arch. 2013: 424 (2013) - [i86]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IACR Cryptol. ePrint Arch. 2013: 426 (2013) - [i85]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
DupLESS: Server-Aided Encryption for Deduplicated Storage. IACR Cryptol. ePrint Arch. 2013: 429 (2013) - [i84]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-based Cryptography. IACR Cryptol. ePrint Arch. 2013: 704 (2013) - [i83]Mihir Bellare, Stefano Tessaro:
Poly-Many Hardcore Bits for Any One-Way Function. IACR Cryptol. ePrint Arch. 2013: 873 (2013) - 2012
- [j25]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-line Ciphers and the Hash-CBC Constructions. J. Cryptol. 25(4): 640-679 (2012) - [c121]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. ASIACRYPT 2012: 134-153 - [c120]Mihir Bellare, Kenneth G. Paterson, Susan Thomson:
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures. ASIACRYPT 2012: 331-348 - [c119]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Foundations of garbled circuits. CCS 2012: 784-796 - [c118]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
Semantic Security for the Wiretap Channel. CRYPTO 2012: 294-311 - [c117]Mihir Bellare, Thomas Ristenpart, Stefano Tessaro:
Multi-instance Security and Its Application to Password-Based Cryptography. CRYPTO 2012: 312-329 - [c116]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. EUROCRYPT 2012: 228-245 - [c115]Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek:
Standard Security Does Not Imply Security against Selective-Opening. EUROCRYPT 2012: 645-662 - [i82]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. CoRR abs/1201.2205 (2012) - [i81]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. CoRR abs/1201.3160 (2012) - [i80]Mihir Bellare, Stefano Tessaro, Alexander Vardy:
A Cryptographic Treatment of the Wiretap Channel. IACR Cryptol. ePrint Arch. 2012: 15 (2012) - [i79]Mihir Bellare, Stefano Tessaro:
Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity. IACR Cryptol. ePrint Arch. 2012: 22 (2012) - [i78]Mihir Bellare, Stefano Tessaro, Thomas Ristenpart:
Multi-Instance Security and its Application to Password-Based Cryptography. IACR Cryptol. ePrint Arch. 2012: 196 (2012) - [i77]Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav Shacham, Scott Yilek:
Hedged Public-key Encryption: How to Protect against Bad Randomness. IACR Cryptol. ePrint Arch. 2012: 220 (2012) - [i76]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Garbling Schemes. IACR Cryptol. ePrint Arch. 2012: 265 (2012) - [i75]Mihir Bellare, Kenneth G. Paterson, Susan Thomson:
RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures. IACR Cryptol. ePrint Arch. 2012: 514 (2012) - [i74]Mihir Bellare, Adam O'Neill:
Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition. IACR Cryptol. ePrint Arch. 2012: 515 (2012) - [i73]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. IACR Cryptol. ePrint Arch. 2012: 564 (2012) - [i72]Mihir Bellare, Sriram Keelveedhi, Thomas Ristenpart:
Message-Locked Encryption and Secure Deduplication. IACR Cryptol. ePrint Arch. 2012: 631 (2012) - 2011
- [c114]Mihir Bellare, David Cash, Rachel Miller:
Cryptography Secure against Related-Key Attacks and Tampering. ASIACRYPT 2011: 486-503 - [c113]Mihir Bellare, David Cash, Sriram Keelveedhi:
Ciphers that securely encipher their own keys. CCS 2011: 423-432 - [c112]Mihir Bellare, Sriram Keelveedhi:
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data. CRYPTO 2011: 610-629 - [c111]Mihir Bellare, Brent Waters, Scott Yilek:
Identity-Based Encryption Secure against Selective Opening Attack. TCC 2011: 235-252 - [p2]Mihir Bellare, Oded Goldreich:
Proving Computational Ability. Studies in Complexity and Cryptography 2011: 6-12 - [p1]Mihir Bellare, Oded Goldreich:
On Probabilistic versus Deterministic Provers in the Definition of Proofs of Knowledge. Studies in Complexity and Cryptography 2011: 114-123 - [i71]Mihir Bellare, David Cash, Rachel Miller:
Cryptography Secure Against Related-Key Attacks and Tampering. IACR Cryptol. ePrint Arch. 2011: 252 (2011) - [i70]Mihir Bellare, Sriram Keelveedhi:
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data. IACR Cryptol. ePrint Arch. 2011: 269 (2011) - [i69]Mihir Bellare, David Cash, Sriram Keelveedhi:
Ciphers that Securely Encipher their own Keys. IACR Cryptol. ePrint Arch. 2011: 432 (2011) - [i68]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. IACR Cryptol. ePrint Arch. 2011: 479 (2011) - [i67]Mihir Bellare, Rafael Dowsley, Brent Waters, Scott Yilek:
Standard Security Does Not Imply Security Against Selective-Opening. IACR Cryptol. ePrint Arch. 2011: 581 (2011) - 2010
- [c110]Mihir Bellare, David Cash:
Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks. CRYPTO 2010: 666-684 - [c109]Tolga Acar, Mira Belenkiy, Mihir Bellare, David Cash:
Cryptographic Agility and Its Relation to Circular Encryption. EUROCRYPT 2010: 403-422 - [c108]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. TCC 2010: 480-497 - [i66]Tolga Acar, Mira Belenkiy, Mihir Bellare, David Cash:
Cryptographic Agility and its Relation to Circular Encryption. IACR Cryptol. ePrint Arch. 2010: 117 (2010) - [i65]Mihir Bellare, Brent Waters, Scott Yilek:
Identity-Based Encryption Secure against Selective Opening Attack. IACR Cryptol. ePrint Arch. 2010: 159 (2010) - [i64]Mihir Bellare, David Cash:
Pseudorandom Functions and Permutations Provably Secure Against Related-Key Attacks. IACR Cryptol. ePrint Arch. 2010: 397 (2010)
2000 – 2009
- 2009
- [j24]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. J. Cryptol. 22(1): 1-61 (2009) - [c107]Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas Ristenpart, Gil Segev, Hovav Shacham, Scott Yilek:
Hedged Public-Key Encryption: How to Protect against Bad Randomness. ASIACRYPT 2009: 232-249 - [c106]Mihir Bellare, Shanshan Duan, Adriana Palacio:
Key Insulation and Intrusion Resilience over a Public Channel. CT-RSA 2009: 84-99 - [c105]Mihir Bellare, Dennis Hofheinz, Scott Yilek:
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. EUROCRYPT 2009: 1-35 - [c104]Mihir Bellare, Thomas Ristenpart:
Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. EUROCRYPT 2009: 407-424 - [c103]Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers:
Format-Preserving Encryption. Selected Areas in Cryptography 2009: 295-312 - [i63]Mihir Bellare, Shanshan Duan, Adriana Palacio:
Key Insulation and Intrusion Resilience Over a Public Channel. IACR Cryptol. ePrint Arch. 2009: 39 (2009) - [i62]Mihir Bellare, Thomas Ristenpart:
Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. IACR Cryptol. ePrint Arch. 2009: 84 (2009) - [i61]Mihir Bellare, Scott Yilek:
Encryption Schemes Secure under Selective Opening Attack. IACR Cryptol. ePrint Arch. 2009: 101 (2009) - [i60]Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, Till Stegers:
Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2009: 251 (2009) - [i59]Mihir Bellare, Shanshan Duan:
Partial Signatures and their Applications. IACR Cryptol. ePrint Arch. 2009: 336 (2009) - [i58]Mihir Bellare, Dennis Hofheinz, Eike Kiltz:
Subtleties in the Definition of IND-CCA: When and How Should Challenge-Decryption be Disallowed? IACR Cryptol. ePrint Arch. 2009: 418 (2009) - 2008
- [j23]Mihir Bellare, Sarah Shoup:
Two-tier signatures from the Fiat-Shamir transform, with applications to strongly unforgeable and one-time signatures. IET Inf. Secur. 2(2): 47-63 (2008) - [j22]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. J. Cryptol. 21(3): 350-391 (2008) - [j21]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptol. 21(4): 469-491 (2008) - [j20]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures Via the Fiat-Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security. IEEE Trans. Inf. Theory 54(8): 3631-3646 (2008) - [c102]Mihir Bellare, Todor Ristov:
Hash Functions from Sigma Protocols and Improvements to VSH. ASIACRYPT 2008: 125-142 - [c101]Mihir Bellare, Marc Fischlin, Adam O'Neill, Thomas Ristenpart:
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. CRYPTO 2008: 360-378 - [i57]Mihir Bellare, Marc Fischlin, Adam O'Neill, Thomas Ristenpart:
Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. IACR Cryptol. ePrint Arch. 2008: 267 (2008) - [i56]Mihir Bellare, Todor Ristov:
A Characterization of Chameleon Hash Functions and New, Efficient Designs. IACR Cryptol. ePrint Arch. 2008: 379 (2008) - [i55]Michel Abdalla, Mihir Bellare, Gregory Neven:
Robust Encryption. IACR Cryptol. ePrint Arch. 2008: 440 (2008) - 2007
- [j19]Mihir Bellare, Alexandra Boldyreva, Kaoru Kurosawa, Jessica Staddon:
Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security. IEEE Trans. Inf. Theory 53(11): 3927-3943 (2007) - [c100]Phillip Rogaway, Mihir Bellare:
Robust computational secret sharing and a unified account of classical secret-sharing goals. CCS 2007: 172-184 - [c99]Mihir Bellare, Alexandra Boldyreva, Adam O'Neill:
Deterministic and Efficiently Searchable Encryption. CRYPTO 2007: 535-552 - [c98]Mihir Bellare, Gregory Neven:
Identity-Based Multi-signatures from RSA. CT-RSA 2007: 145-162 - [c97]Mihir Bellare, Thomas Ristenpart:
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. ICALP 2007: 399-410 - [c96]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. ICALP 2007: 411-422 - [c95]Mihir Bellare, Sarah Shoup:
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. Public Key Cryptography 2007: 201-216 - [i54]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
On-Line Ciphers and the Hash-CBC Constructions. IACR Cryptol. ePrint Arch. 2007: 197 (2007) - [i53]Mihir Bellare, Thomas Ristenpart:
Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. IACR Cryptol. ePrint Arch. 2007: 271 (2007) - [i52]Mihir Bellare, Sarah Shoup:
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir without Random Oracles. IACR Cryptol. ePrint Arch. 2007: 273 (2007) - 2006
- [j18]Mihir Bellare, Adriana Palacio:
Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. Appl. Algebra Eng. Commun. Comput. 16(6): 379-396 (2006) - [c94]Mihir Bellare, Thomas Ristenpart:
Multi-Property-Preserving Hash Domain Extension and the EMD Transform. ASIACRYPT 2006: 299-314 - [c93]Mihir Bellare, Tadayoshi Kohno, Victor Shoup:
Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. CCS 2006: 380-389 - [c92]Mihir Bellare, Gregory Neven:
Multi-signatures in the plain public-Key model and a general forking lemma. CCS 2006: 390-399 - [c91]Mihir Bellare:
New Proofs for NMAC and HMAC: Security without collision-resistance. CRYPTO 2006: 602-619 - [c90]Mihir Bellare, Phillip Rogaway:
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. EUROCRYPT 2006: 409-426 - [i51]Mihir Bellare, Oded Goldreich:
On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. Electron. Colloquium Comput. Complex. TR06 (2006) - [i50]Mihir Bellare:
New Proofs for NMAC and HMAC: Security Without Collision-Resistance. IACR Cryptol. ePrint Arch. 2006: 43 (2006) - [i49]Mihir Bellare, Alexandra Boldyreva, Adam O'Neill:
Deterministic and Efficiently Searchable Encryption. IACR Cryptol. ePrint Arch. 2006: 186 (2006) - [i48]Mihir Bellare, Amit Sahai:
Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-based Characterization. IACR Cryptol. ePrint Arch. 2006: 228 (2006) - [i47]Mihir Bellare, Tadayoshi Kohno, Victor Shoup:
Stateful Public-Key Cryptosystems: How to Encrypt with One 160-bit Exponentiation. IACR Cryptol. ePrint Arch. 2006: 267 (2006) - [i46]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Unrestricted Aggregate Signatures. IACR Cryptol. ePrint Arch. 2006: 285 (2006) - [i45]Mihir Bellare, Oded Goldreich:
On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. IACR Cryptol. ePrint Arch. 2006: 359 (2006) - [i44]Mihir Bellare, Thomas Ristenpart:
Multi-Property-Preserving Hash Domain Extension and the EMD Transform. IACR Cryptol. ePrint Arch. 2006: 399 (2006) - [i43]Mihir Bellare, Phillip Rogaway:
Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals. IACR Cryptol. ePrint Arch. 2006: 449 (2006) - [i42]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
The Secure Shell (SSH) Transport Layer Encryption Modes. RFC 4344: 1-12 (2006) - 2005
- [j17]Mihir Bellare, Gregory Neven:
Transitive signatures: new schemes and proofs. IEEE Trans. Inf. Theory 51(6): 2133-2151 (2005) - [c89]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. CRYPTO 2005: 205-222 - [c88]Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway:
Improved Security Analyses for CBC MACs. CRYPTO 2005: 527-545 - [c87]Mihir Bellare, Haixia Shi, Chong Zhang:
Foundations of Group Signatures: The Case of Dynamic Groups. CT-RSA 2005: 136-153 - [i41]Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi:
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. IACR Cryptol. ePrint Arch. 2005: 254 (2005) - [i40]David M'Raïhi, Mihir Bellare, Frank Hoornaert, David Naccache, Ohad Ranen:
HOTP: An HMAC-Based One-Time Password Algorithm. RFC 4226: 1-37 (2005) - 2004
- [j16]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. ACM Trans. Inf. Syst. Secur. 7(2): 206-241 (2004) - [c86]Mihir Bellare, Adriana Palacio:
Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. ASIACRYPT 2004: 48-62 - [c85]Mihir Bellare, Adriana Palacio:
The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. CRYPTO 2004: 273-289 - [c84]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. EUROCRYPT 2004: 171-188 - [c83]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. EUROCRYPT 2004: 268-286 - [c82]Mihir Bellare, Tadayoshi Kohno:
Hash Function Balance and Its Impact on Birthday Attacks. EUROCRYPT 2004: 401-418 - [c81]Mihir Bellare, Phillip Rogaway, David A. Wagner:
The EAX Mode of Operation. FSE 2004: 389-407 - [i39]Mihir Bellare, Adriana Palacio:
The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2004: 8 (2004) - [i38]Mihir Bellare, Haixia Shi, Chong Zhang:
Foundations of Group Signatures: The Case of Dynamic Groups. IACR Cryptol. ePrint Arch. 2004: 77 (2004) - [i37]Mihir Bellare, Gregory Neven:
Transitive Signatures: New Schemes and Proofs. IACR Cryptol. ePrint Arch. 2004: 215 (2004) - [i36]Mihir Bellare, Adriana Palacio:
Towards Plaintext-Aware Public-Key Encryption without Random Oracles. IACR Cryptol. ePrint Arch. 2004: 221 (2004) - [i35]Mihir Bellare, Chanathip Namprempre, Gregory Neven:
Security Proofs for Identity-Based Identification and Signature Schemes. IACR Cryptol. ePrint Arch. 2004: 252 (2004) - [i34]Mihir Bellare, Oded Goldreich, Anton Mityagin:
The Power of Verification Queries in Message Authentication and Authenticated Encryption. IACR Cryptol. ePrint Arch. 2004: 309 (2004) - [i33]Mihir Bellare, Phillip Rogaway:
Code-Based Game-Playing Proofs and the Security of Triple Encryption. IACR Cryptol. ePrint Arch. 2004: 331 (2004) - 2003
- [j15]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. J. Cryptol. 16(3): 185-215 (2003) - [j14]Phillip Rogaway, Mihir Bellare, John Black:
OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3): 365-403 (2003) - [c80]Mihir Bellare, Bennet S. Yee:
Forward-Security in Private-Key Cryptography. CT-RSA 2003: 1-18 - [c79]Mihir Bellare, Tadayoshi Kohno:
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. EUROCRYPT 2003: 491-506 - [c78]Mihir Bellare, Daniele Micciancio, Bogdan Warinschi:
Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. EUROCRYPT 2003: 614-629 - [c77]Mihir Bellare, Alexandra Boldyreva, Jessica Staddon:
Randomness Re-use in Multi-recipient Encryption Schemeas. Public Key Cryptography 2003: 85-99 - [i32]Mihir Bellare, Tadayoshi Kohno:
Hash Function Balance and its Impact on Birthday Attacks. IACR Cryptol. ePrint Arch. 2003: 65 (2003) - [i31]Mihir Bellare, Phillip Rogaway, David A. Wagner:
EAX: A Conventional Authenticated-Encryption Mode. IACR Cryptol. ePrint Arch. 2003: 69 (2003) - [i30]Mihir Bellare, Alexandra Boldyreva, Adriana Palacio:
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem. IACR Cryptol. ePrint Arch. 2003: 77 (2003) - 2002
- [j13]Mihir Bellare:
A Note on Negligible Functions. J. Cryptol. 15(4): 271-284 (2002) - [c76]Mihir Bellare, Gregory Neven:
Transitive Signatures Based on Factoring and RSA. ASIACRYPT 2002: 397-414 - [c75]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. CCS 2002: 1-11 - [c74]Mihir Bellare, Adriana Palacio:
GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. CRYPTO 2002: 162-177 - [c73]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. EUROCRYPT 2002: 418-433 - [i29]Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre:
From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. IACR Cryptol. ePrint Arch. 2002: 22 (2002) - [i28]Mihir Bellare, Adriana Palacio:
Protecting against Key Exposure: Strongly Key-Insulated Encryption with Optimal Threshold. IACR Cryptol. ePrint Arch. 2002: 64 (2002) - [i27]Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre:
Breaking and Provably Repairing the SSH Authenticated Encryption Scheme: A Case Study of the Encode-then-Encrypt-and-MAC Paradigm. IACR Cryptol. ePrint Arch. 2002: 78 (2002) - 2001
- [c72]Mihir Bellare, Alexandra Boldyreva, Anand Desai, David Pointcheval:
Key-Privacy in Public-Key Encryption. ASIACRYPT 2001: 566-582 - [c71]Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz:
OCB: a block-cipher mode of operation for efficient authenticated encryption. CCS 2001: 196-205 - [c70]Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre:
Online Ciphers and the Hash-CBC Construction. CRYPTO 2001: 292-309 - [c69]Michel Abdalla, Mihir Bellare, Phillip Rogaway:
The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. CT-RSA 2001: 143-158 - [c68]Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali:
Identification Protocols Secure against Reset Attacks. EUROCRYPT 2001: 495-511 - [c67]Jee Hea An, Mihir Bellare:
Does Encryption with Redundancy Provide Authenticity? EUROCRYPT 2001: 512-528 - [c66]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. Financial Cryptography 2001: 309-328 - [i26]Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko:
The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. IACR Cryptol. ePrint Arch. 2001: 2 (2001) - [i25]Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz:
OCB Mode. IACR Cryptol. ePrint Arch. 2001: 26 (2001) - [i24]Mihir Bellare, Bennet S. Yee:
Forward-Security in Private-Key Cryptography. IACR Cryptol. ePrint Arch. 2001: 35 (2001) - [i23]Mihir Bellare, Ravi S. Sandhu:
The Security of Practical Two-Party RSA Signature Schemes. IACR Cryptol. ePrint Arch. 2001: 60 (2001) - 2000
- [j12]Mihir Bellare, Oded Goldreich, Erez Petrank:
Uniform Generation of NP-Witnesses Using an NP-Oracle. Inf. Comput. 163(2): 510-526 (2000) - [j11]Mihir Bellare, Joe Kilian, Phillip Rogaway:
The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3): 362-399 (2000) - [j10]Mihir Bellare, Juan A. Garay, Ralf C. Hauser, Amir Herzberg, Hugo Krawczyk, Michael Steiner, Gene Tsudik, Els Van Herreweghen, Michael Waidner:
Design, implementation, and deployment of the iKP secure electronic payment system. IEEE J. Sel. Areas Commun. 18(4): 611-627 (2000) - [c65]Mihir Bellare, Phillip Rogaway:
Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. ASIACRYPT 2000: 317-330 - [c64]Mihir Bellare, Alexandra Boldyreva:
The Security of Chaffing and Winnowing. ASIACRYPT 2000: 517-530 - [c63]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. ASIACRYPT 2000: 531-545 - [c62]Michel Abdalla, Mihir Bellare:
Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques. ASIACRYPT 2000: 546-559 - [c61]Mihir Bellare, David Pointcheval, Phillip Rogaway:
Authenticated Key Exchange Secure against Dictionary Attacks. EUROCRYPT 2000: 139-155 - [c60]Mihir Bellare, Alexandra Boldyreva, Silvio Micali:
Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. EUROCRYPT 2000: 259-274 - [e1]Mihir Bellare:
Advances in Cryptology - CRYPTO 2000, 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings. Lecture Notes in Computer Science 1880, Springer 2000, ISBN 3-540-67907-3 [contents] - [i22]Mihir Bellare, Alexandra Boldyreva:
The Security of Chaffing and Winnowing. IACR Cryptol. ePrint Arch. 2000: 10 (2000) - [i21]Mihir Bellare, David Pointcheval, Phillip Rogaway:
Authenticated Key Exchange Secure Against Dictionary Attacks. IACR Cryptol. ePrint Arch. 2000: 14 (2000) - [i20]Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali:
Identification Protocols Secure Against Reset Attacks. IACR Cryptol. ePrint Arch. 2000: 15 (2000) - [i19]Mihir Bellare, Chanathip Namprempre:
Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. IACR Cryptol. ePrint Arch. 2000: 25 (2000)
1990 – 1999
- 1999
- [j9]Mihir Bellare, Ronald L. Rivest:
Translucent Cryptography - An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer. J. Cryptol. 12(2): 117-139 (1999) - [c59]Jee Hea An, Mihir Bellare:
Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. CRYPTO 1999: 252-269 - [c58]Mihir Bellare, Oded Goldreich, Hugo Krawczyk:
Stateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier. CRYPTO 1999: 270-287 - [c57]Mihir Bellare, Sara K. Miner:
A Forward-Secure Digital Signature Scheme. CRYPTO 1999: 431-448 - [c56]Mihir Bellare, Amit Sahai:
Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. CRYPTO 1999: 519-536 - [c55]Mihir Bellare, Phillip Rogaway:
On the Construction of Variable-Input-Length Ciphers. FSE 1999: 231-244 - [i18]Michel Abdalla, Mihir Bellare, Phillip Rogaway:
DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem. IACR Cryptol. ePrint Arch. 1999: 7 (1999) - [i17]Mihir Bellare, Sara K. Miner:
A forward-secure digital signature scheme. IACR Cryptol. ePrint Arch. 1999: 16 (1999) - [i16]Mihir Bellare, Amit Sahai:
Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. IACR Cryptol. ePrint Arch. 1999: 18 (1999) - [i15]Mihir Bellare, Russell Impagliazzo:
A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion. IACR Cryptol. ePrint Arch. 1999: 24 (1999) - 1998
- [j8]Amotz Bar-Noy, Mihir Bellare, Magnús M. Halldórsson, Hadas Shachnai, Tami Tamir:
On Chromatic Sums and Distributed Resource Allocation. Inf. Comput. 140(2): 183-202 (1998) - [j7]Mihir Bellare, Oded Goldreich, Madhu Sudan:
Free Bits, PCPs, and Nonapproximability-Towards Tight Results. SIAM J. Comput. 27(3): 804-915 (1998) - [c54]Mihir Bellare:
Practice-Oriented Provable Security. Lectures on Data Security 1998: 1-15 - [c53]Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway:
Relations Among Notions of Security for Public-Key Encryption Schemes. CRYPTO 1998: 26-45 - [c52]Mihir Bellare, Shai Halevi, Amit Sahai, Salil P. Vadhan:
Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems. CRYPTO 1998: 283-298 - [c51]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. CRYPTO 1998: 390-407 - [c50]Mihir Bellare, Juan A. Garay, Tal Rabin:
Fast Batch Verification for Modular Exponentiation and Digital Signatures. EUROCRYPT 1998: 236-250 - [c49]Mihir Bellare, Ted Krovetz, Phillip Rogaway:
Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. EUROCRYPT 1998: 266-280 - [c48]Mihir Bellare, Juan A. Garay, Tal Rabin:
Batch Verification with Applications to Cryptography and Checking. LATIN 1998: 170-191 - [c47]Mihir Bellare, Ran Canetti, Hugo Krawczyk:
A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols (Extended Abstract). STOC 1998: 419-428 - [c46]Mihir Bellare, Juan A. Garay, Charanjit S. Jutla, Moti Yung:
VarietyCash: A Multi-Purpose Electronic Payment System. USENIX Workshop on Electronic Commerce 1998 - [i14]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security amplification by composition: The case of doubly-iterated ideal ciphers. CoRR cs.CR/9809031 (1998) - [i13]Mihir Bellare, Oded Goldreich, Erez Petrank:
Uniform Generation of NP-witnesses using an NP-oracle. Electron. Colloquium Comput. Complex. TR98 (1998) - [i12]Mihir Bellare, Juan A. Garay, Tal Rabin:
Fast Batch Verification for Modular Exponentiation and Digital Signatures. IACR Cryptol. ePrint Arch. 1998: 7 (1998) - [i11]Mihir Bellare, Ran Canetti, Hugo Krawczyk:
A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols. IACR Cryptol. ePrint Arch. 1998: 9 (1998) - [i10]Mihir Bellare, Shai Halevi, Amit Sahai, Salil P. Vadhan:
Many-to-one Trapdoor Functions and their Relation to Public-key Cryptosystems. IACR Cryptol. ePrint Arch. 1998: 19 (1998) - [i9]Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway:
Relations among Notions of Security for Public-Key Encryption Schemes. IACR Cryptol. ePrint Arch. 1998: 21 (1998) - [i8]William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan:
Security amplification by composition: The case of doubly-iterated, ideal ciphers. IACR Cryptol. ePrint Arch. 1998: 23 (1998) - 1997
- [c45]Mihir Bellare, Shafi Goldwasser:
Verifiable Partial Key Escrow. CCS 1997: 78-91 - [c44]Mihir Bellare, Shafi Goldwasser, Daniele Micciancio:
"Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case. CRYPTO 1997: 277-291 - [c43]Mihir Bellare, Phillip Rogaway:
Collision-Resistant Hashing: Towards Making UOWHFs Practical. CRYPTO 1997: 470-484 - [c42]Mihir Bellare, Daniele Micciancio:
A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost. EUROCRYPT 1997: 163-192 - [c41]Mihir Bellare, Markus Jakobsson, Moti Yung:
Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. EUROCRYPT 1997: 280-305 - [c40]Mihir Bellare, Russell Impagliazzo, Moni Naor:
Does Parallel Repetition Lower the Error in Computationally Sound Protocols? FOCS 1997: 374-383 - [c39]Mihir Bellare, Anand Desai, E. Jokipii, Phillip Rogaway:
A Concrete Security Treatment of Symmetric Encryption. FOCS 1997: 394-403 - [c38]Mihir Bellare, Phillip Rogaway:
Minimizing the use of random oracles in authenticated encryption schemes. ICICS 1997: 1-16 - [c37]Mihir Bellare:
Practice-Oriented Provable-Security. ISW 1997: 221-231 - [i7]Mihir Bellare, Daniele Micciancio:
A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost. IACR Cryptol. ePrint Arch. 1997: 1 (1997) - [i6]Mihir Bellare, Markus Jakobsson, Moti Yung:
Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. IACR Cryptol. ePrint Arch. 1997: 2 (1997) - [i5]Mihir Bellare:
A note on negligible functions. IACR Cryptol. ePrint Arch. 1997: 4 (1997) - [i4]Mihir Bellare, Phillip Rogaway:
Collision-Resistant Hashing: Towards Making UOWHFs Practical. IACR Cryptol. ePrint Arch. 1997: 9 (1997) - [i3]Hugo Krawczyk, Mihir Bellare, Ran Canetti:
HMAC: Keyed-Hashing for Message Authentication. RFC 2104: 1-11 (1997) - 1996
- [j6]Mihir Bellare, Moti Yung:
Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation. J. Cryptol. 9(3): 149-166 (1996) - [j5]Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan:
Linearity testing in characteristic two. IEEE Trans. Inf. Theory 42(6): 1781-1795 (1996) - [c36]Mihir Bellare, Ran Canetti, Hugo Krawczyk:
Keying Hash Functions for Message Authentication. CRYPTO 1996: 1-15 - [c35]Mihir Bellare, Phillip Rogaway:
The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. EUROCRYPT 1996: 399-416 - [c34]Mihir Bellare, Ran Canetti, Hugo Krawczyk:
Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security. FOCS 1996: 514-523 - [c33]Mihir Bellare, Juan A. Garay, Tal Rabin:
Distributed Pseudo-Random Bit Generators - A New Way to Speed-Up Shared Coin Tossing. PODC 1996: 191-200 - [i2]Mihir Bellare, Shafi Goldwasser:
Verifiable Partial Key Escrow. IACR Cryptol. ePrint Arch. 1996: 15 (1996) - 1995
- [j4]Mihir Bellare, Phillip Rogaway:
The complexity of approximating a nonlinear program. Math. Program. 69: 429-441 (1995) - [c32]Mihir Bellare, Roch Guérin, Phillip Rogaway:
XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. CRYPTO 1995: 15-28 - [c31]Mihir Bellare, Oded Goldreich, Madhu Sudan:
Free Bits, PCPs and Non-Approximability - Towards Tight Results. FOCS 1995: 422-431 - [c30]Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan:
Linearity Testing in Characteristic Two. FOCS 1995: 432-441 - [c29]Mihir Bellare, Uriel Feige, Joe Kilian:
On the Role of Shared Randomness in Two Prover Proof Systems. ISTCS 1995: 199-208 - [c28]Mihir Bellare, Oded Goldreich, Shafi Goldwasser:
Incremental cryptography and application to virus protection. STOC 1995: 45-56 - [c27]Mihir Bellare, Phillip Rogaway:
Provably secure session key distribution: the three party case. STOC 1995: 57-66 - [c26]William Aiello, Mihir Bellare, Ramarathnam Venkatesan:
Knowledge on the average-perfect, statistical and logarithmic. STOC 1995: 469-478 - [c25]Mihir Bellare, Amir Herzberg, Michael Steiner, Gene Tsudik, Michael Waidner, Ralf C. Hauser, Juan A. Garay:
iKP - A Family of Secure Electronic Payment Protocols. USENIX Workshop on Electronic Commerce 1995 - [i1]Mihir Bellare, Oded Goldreich, Madhu Sudan:
Free Bits, PCP and Non-Approximability - Towards Tight Results. Electron. Colloquium Comput. Complex. TR95 (1995) - 1994
- [j3]Mihir Bellare, Shafi Goldwasser:
The Complexity of Decision Versus Search. SIAM J. Comput. 23(1): 97-119 (1994) - [c24]Mihir Bellare, Oded Goldreich, Shafi Goldwasser:
Incremental Cryptography: The Case of Hashing and Signing. CRYPTO 1994: 216-233 - [c23]Mihir Bellare, Joe Kilian, Phillip Rogaway:
The Security of Cipher Block Chaining. CRYPTO 1994: 341-358 - [c22]Mihir Bellare, Phillip Rogaway:
Optimal Asymmetric Encryption. EUROCRYPT 1994: 92-111 - [c21]Mihir Bellare, John Rompel:
Randomness-Efficient Oblivious Sampling. FOCS 1994: 276-287 - [c20]Mihir Bellare, Madhu Sudan:
Improved non-approximability results. STOC 1994: 184-193 - [c19]Mihir Bellare, Shafi Goldwasser, Carsten Lund, Alexander Russell:
Efficient probabilistic checkable proofs and applications to approximation. STOC 1994: 820 - 1993
- [j2]Mihir Bellare, Oded Goldreich, Shafi Goldwasser:
Randomness in Interactive Proofs. Comput. Complex. 3: 319-354 (1993) - [c18]Mihir Bellare, Phillip Rogaway:
Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. CCS 1993: 62-73 - [c17]Mihir Bellare, Phillip Rogaway:
Entity Authentication and Key Distribution. CRYPTO 1993: 232-249 - [c16]Mihir Bellare:
Interactive Proofs and Approximation: Reduction from Two Provers in One Round. ISTCS 1993: 266-274 - [c15]Mihir Bellare, Shafi Goldwasser, Carsten Lund, Alexander Russell:
Efficient probabilistically checkable proofs and applications to approximations. STOC 1993: 294-304 - 1992
- [j1]Mihir Bellare, Silvio Micali:
How to Sign Given Any Trapdoor Permutation. J. ACM 39(1): 214-233 (1992) - [c14]Mihir Bellare:
A Technique for Upper Bounding the Spectral Norm with Applications to Learning. COLT 1992: 62-70 - [c13]Mihir Bellare, Oded Goldreich:
On Defining Proofs of Knowledge. CRYPTO 1992: 390-420 - [c12]Mihir Bellare, Moti Yung:
Certifying Cryptographic Tools: The Case of Trapdoor Permutations. CRYPTO 1992: 442-460 - [c11]Mihir Bellare, Erez Petrank:
Making Zero-Knowledge Provers Efficient. STOC 1992: 711-722 - 1991
- [c10]Richard Beigel, Mihir Bellare, Joan Feigenbaum, Shafi Goldwasser:
Languages that Are Easier than their Proofs. FOCS 1991: 19-28 - 1990
- [c9]Mihir Bellare, Oded Goldreich, Shafi Goldwasser:
Randomness in Interactive Proofs. FOCS 1990: 563-572 - [c8]Mihir Bellare, Silvio Micali, Rafail Ostrovsky:
Perfect Zero-Knowledge in Constant Rounds. STOC 1990: 482-493 - [c7]Mihir Bellare, Silvio Micali, Rafail Ostrovsky:
The (True) Complexity of Statistical Zero Knowledge. STOC 1990: 494-502
1980 – 1989
- 1989
- [c6]Mihir Bellare, Shafi Goldwasser:
New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. CRYPTO 1989: 194-211 - [c5]Mihir Bellare, Silvio Micali:
Non-Interactive Oblivious Transfer and Applications. CRYPTO 1989: 547-557 - [c4]Mihir Bellare, Lenore Cowen, Shafi Goldwasser:
On the Structure of Secret Key Exchange Protocols. CRYPTO 1989: 604-605 - [c3]Mihir Bellare, Lenore Cowen, Shafi Goldwasser:
On the Structure of Secret Key Exchange Protocols. Distributed Computing And Cryptography 1989: 79-92 - 1988
- [c2]Mihir Bellare, Silvio Micali:
How To Sign Given Any Trapdoor Function. CRYPTO 1988: 200-215 - [c1]Mihir Bellare, Silvio Micali:
How to Sign Given Any Trapdoor Function (Extended Abstract). STOC 1988: 32-42
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint